Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2003-12-31 CVE-2003-0363 Remote Security vulnerability in Licq 1.0.3/1.2.6
Format string vulnerability in LICQ 1.2.6, 1.0.3 and possibly other versions allows remote attackers to perform unknown actions via format string specifiers.
network
low complexity
licq
7.5
2003-12-31 CVE-2003-0317 Security Bypass vulnerability in Iisprotect 2.1/2.2
iisPROTECT 2.1 and 2.2 allows remote attackers to bypass authentication via an HTTP request containing URL-encoded characters.
network
low complexity
iisprotect
7.5
2003-12-29 CVE-2003-1200 Buffer Overflow vulnerability in Alt-N MDaemon/WorldClient Form2Raw Raw Message Handler
Stack-based buffer overflow in FORM2RAW.exe in Alt-N MDaemon 6.5.2 through 6.8.5 allows remote attackers to execute arbitrary code via a long From parameter to Form2Raw.cgi.
network
low complexity
alt-n
7.5
2003-12-15 CVE-2003-0976 Remote Security vulnerability in Novell Netware 6.5
NFS Server (XNFS.NLM) for Novell NetWare 6.5 does not properly enforce sys:\etc\exports when hostname aliases from sys:etc\hosts file are used, which could allow users to mount file systems when XNFS should deny the host.
network
low complexity
novell
7.5
2003-12-15 CVE-2003-0974 Authentication Bypass vulnerability in Applied Watch Technologies Applied Watch Command Center 1.0
Applied Watch Command Center allows remote attackers to conduct unauthorized activities without authentication, such as (1) add new users to a console, as demonstrated using appliedsnatch.c, or (2) add spurious IDS rules to sensors, as demonstrated using addrule.c.
network
low complexity
applied-watch-technologies
7.5
2003-12-15 CVE-2003-0962 Remote Heap Overflow vulnerability in RSync Daemon Mode Undisclosed
Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.
network
low complexity
andrew-tridgell redhat engardelinux slackware
7.5
2003-12-15 CVE-2003-0961 Unspecified vulnerability in Linux Kernel
Integer overflow in the do_brk function for the brk system call in Linux kernel 2.4.22 and earlier allows local users to gain root privileges.
local
low complexity
linux
7.2
2003-12-15 CVE-2003-0960 Unspecified vulnerability in Openca
OpenCA before 0.9.1.4 does not use the correct certificate in a chain to check the serial, which could cause OpenCA to accept revoked or expired certificates.
network
low complexity
openca
7.5
2003-12-15 CVE-2003-0951 Remote Security vulnerability in HP Hp-Ux 11.23
Partition Manager (parmgr) in HP-UX B.11.23 does not properly validate certificates that are provided by the cimserver, which allows attackers to obtain sensitive data or gain privileges.
network
low complexity
hp
7.5
2003-12-15 CVE-2003-0950 Unspecified vulnerability in Peoplesoft Peopletools
PeopleSoft PeopleTools 8.1x, 8.2x, and 8.4x allows remote attackers to execute arbitrary commands by uploading a file to the IClient Servlet, guessing the insufficiently random (system time) name of the directory used to store the file, and directly requesting that file.
network
low complexity
peoplesoft
7.5